-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0577
         Cisco Prime Infrastructure XML External Entity Denial of
                           Service Vulnerability
                               4 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Infrastructure
Publisher:         Cisco Systems
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2016-1358  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-cpi

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Prime Infrastructure XML External Entity Denial of Service Vulnerability

Medium

Advisory ID: cisco-sa-20160302-cpi

Published: 2016 March 3 00:00 GMT

Version 1.0: Final

CVSS Score:

Base - 5.5

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuw81497

CVE-2016-1358

CWE-119

Summary

A vulnerability in the web-based user interface of Cisco Prime Infrastructure
could allow an authenticated, remote attacker to have read access to 
confidential information stored in the affected system. In addition, the 
attacker could cause a partial denial of service (DoS) condition due to 
manipulation of system resources.

The vulnerability is due to improper handling of XML External Entity (XXE) 
when parsing an XML file. An attacker could exploit this vulnerability by 
convincing the authenticated administrator of the affected system to import a
crafted XML file. An exploit could allow the attacker to view confidential 
files or cause a DoS condition.

Cisco has not released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-cpi

Affected Products

Vulnerable Products

Cisco Prime Infrastructure versions 2.2, 3.0, and 3.1(0.0) are affected.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

 Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-cpi

Revision History

Version 	Description 		Section 	Status 		Date

1.0 		Initial public release 			Final 		2016-March-03
	
Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=v/PM
-----END PGP SIGNATURE-----